nSSL project if we need to have a standalone SM2
public key type instead of re-using id-ecPublickey’s OID. But related work are
still in progress, so there is still no conclusion yet.
Regards,
Paul Yang
> On Mar 11, 2021, at 5:28 AM, Russ Housley wrote:
>
> This RFC includes:
> 3
|<---CertVerify-| |
|... | |
Do we need to define some sorts of encoding schemes for the
part?
Regards,
Paul Yang
___
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls
> On Mar 4, 2020, at 6:51 AM, Martin Thomson wrote:
>
>
> On Tue, Mar 3, 2020, at 18:10, Paul Yang wrote:
>> In such a case, it's possible to utilize delegated credentials to
>> subsititue X.509 certificate in the 'inner' service mesh communication,
explanation:
• SubName’s max length is 2048 bytes defining in SPIFFE spec, hence we
limit this field in TLS DC to a range of <1..2^11-1>
Regards,
Paul Yang
___
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls
I’d like to see it’s adopted as well. It’s important for low-bandwidth
scenarios.
Regards,
Paul Yang
> On Nov 21, 2019, at 2:17 PM, Benjamin Beurdouche
> wrote:
>
> I support adoption.
> B.
>
>> On Nov 21, 2019, at 6:53 AM, Salz, Rich wrote:
>>
>>
&g
> On Oct 9, 2019, at 9:46 PM, Rob Sayre wrote:
>
> On Wed, Oct 9, 2019 at 8:43 PM Paul Yang <mailto:kaishen...@alipay.com>> wrote:
>
> From my understandings, either IPv4 or IPv6 should have nothing to do with
> the concept “virtual host”
>
> Hi Paul,
&
t (say, a CDN node) connects to either an
IPv4/IPv6 server (say, an origin server), the SNI should applies the same in
the TLS layer.
>
> thanks,
> Rob
> ___
> TLS mailing list
> TLS@ietf.org
> https://
official English versions.
3. Addressed other comments on the draft since -00 has been published,
including typo fixes or so.
Regards,
Paul Yang
> Begin forwarded message:
>
> From: internet-dra...@ietf.org
> Subject: New Version Notification for draft-yang-tls-tls13-sm-suites-0
could be considered as ’normative’ references since it’s published by the
original standardization organization of Chinese algorithms.
We are going to update the references in our draft with these links above, in
the -01 version of the draft.
Thanks.
Regards,
Paul Yang
signature.asc
__
> TLS mailing list
> TLS@ietf.org <mailto:TLS@ietf.org>
> https://www.ietf.org/mailman/listinfo/tls
> <https://www.ietf.org/mailman/listinfo/tls>
Regards,
Paul Yang
signature.asc
Description: Message signed with OpenPGP
___
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls
-en-pdfs/sm4/diffie-sm4.pdf>
This could be use as a reference as well.
Thanks
> On Aug 23, 2019, at 12:08 AM, Paul Yang
> wrote:
>
> Signed PGP part
> Hi there,
>
> Just to keep the it consistent with what previous email said - the Markdown
> file of the dra
.com>>
>>> 发送时间:2019年8月19日(星期一) 17:38
>>> 收件人:sean+ietf mailto:sean+i...@sn3rd.com>>; joe
>>> mailto:j...@salowey.net>>; caw >> <mailto:c...@heapingbits.net>>
>>> 抄 送:tls@ietf.org <mailto:tls@ietf.org> >> <
@ietf.org <mailto:TLS@ietf.org>
> https://www.ietf.org/mailman/listinfo/tls
> <https://www.ietf.org/mailman/listinfo/tls>
> ___
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
Regards,
Paul Yang
signature.asc
Description: Message signed with OpenPGP
___
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls
pingbits.net>>
> 抄 送:tls@ietf.org <mailto:tls@ietf.org> mailto:tls@ietf.org>>;
> "Blumenthal, Uri - 0553 - MITLL" mailto:u...@ll.mit.edu>>;
> Paul Yang <mailto:kaishen.yy=40alipay@dmarc.ietf.org>>
> 主 题:Re: [TLS] (offline) Re: Draft for S
> https://tools.ietf.org/html/rfc7091 for a highly applicable example.
>
>
>
> ___
> TLS mailing list
> TLS@ietf.org
> https://www.ietf.org/mailman/listinfo/tls
--
Regards
Paul Yang
___
TLS mailing list
TLS@ietf.org
https://www.ietf.org/mailman/listinfo/tls
Parts 2, 4, and 5 were available [1], [2], [3],
>> not Parts 1 and 3.
>>
>> Best regards, Rene
>>
>> [1] China ECC - Public Key Cryptographic Algorithm SM2 Based on ECC -
>> Part 5 - Parameter Definition (SEMB, July 24, 2018)
>> [2] China ECC - Pub
c Algorithm SM2 Based on ECC - Part 2
> - Digital Signature Algorithm (SEMB, July 24, 2018)
> [3] China ECC - Public Key Cryptographic Algorithm SM2 Based on ECC - Part 4
> - Public Key Encryption Algorithm (SEMB, July 24, 2018)
>
> On 8/15/2019 10:16 AM, Paul Yang wrote:
>
c Algorithm SM2 Based on ECC - Part 2
> - Digital Signature Algorithm (SEMB, July 24, 2018)
> [3] China ECC - Public Key Cryptographic Algorithm SM2 Based on ECC - Part 4
> - Public Key Encryption Algorithm (SEMB, July 24, 2018)
>
> On 8/15/2019 10:16 AM, Paul Yang wrote:
>
> On Aug 16, 2019, at 5:19 AM, Kyle Rose wrote:
>
> On Thu, Aug 15, 2019 at 10:17 AM Paul Yang
> wrote:
> Hi all,
>
> I have submitted a new internet draft to introduce the SM cipher suites into
> TLS 1.3 protocol.
>
> https://tools.ietf.org/html/dra
Hi all,
I have submitted a new internet draft to introduce the SM cipher suites into
TLS 1.3 protocol.
https://tools.ietf.org/html/draft-yang-tls-tls13-sm-suites-00
SM cryptographic algorithms are originally a set of Chinese national algorithms
and now have been (or being) accepted by ISO as i
20 matches
Mail list logo